Warning: Permanently added '10.128.0.239' (ECDSA) to the list of known hosts. 2020/12/18 15:19:50 fuzzer started 2020/12/18 15:19:51 dialing manager at 10.128.0.26:37293 2020/12/18 15:19:52 syscalls: 3446 2020/12/18 15:19:52 code coverage: enabled 2020/12/18 15:19:52 comparison tracing: enabled 2020/12/18 15:19:52 extra coverage: enabled 2020/12/18 15:19:52 setuid sandbox: enabled 2020/12/18 15:19:52 namespace sandbox: enabled 2020/12/18 15:19:52 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/18 15:19:52 fault injection: enabled 2020/12/18 15:19:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/18 15:19:52 net packet injection: enabled 2020/12/18 15:19:52 net device setup: enabled 2020/12/18 15:19:52 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/18 15:19:52 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/18 15:19:52 USB emulation: enabled 2020/12/18 15:19:52 hci packet injection: enabled 2020/12/18 15:19:52 wifi device emulation: enabled 15:24:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$alg(r0, &(0x7f0000000d80)=""/203, 0xcb) syzkaller login: [ 421.612482][ T8278] IPVS: ftp: loaded support on port[0] = 21 [ 422.209667][ T8278] chnl_net:caif_netlink_parms(): no params data found [ 422.356164][ T8278] bridge0: port 1(bridge_slave_0) entered blocking state [ 422.363532][ T8278] bridge0: port 1(bridge_slave_0) entered disabled state [ 422.373408][ T8278] device bridge_slave_0 entered promiscuous mode [ 422.388136][ T8278] bridge0: port 2(bridge_slave_1) entered blocking state [ 422.397830][ T8278] bridge0: port 2(bridge_slave_1) entered disabled state [ 422.407672][ T8278] device bridge_slave_1 entered promiscuous mode [ 422.475891][ T8278] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 422.494330][ T8278] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 422.550827][ T8278] team0: Port device team_slave_0 added [ 422.565396][ T8278] team0: Port device team_slave_1 added [ 422.619199][ T8278] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 422.626908][ T8278] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 422.653119][ T8278] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 422.680783][ T8278] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 422.688002][ T8278] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 422.714343][ T8278] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 422.783329][ T8278] device hsr_slave_0 entered promiscuous mode [ 422.798357][ T8278] device hsr_slave_1 entered promiscuous mode [ 423.087250][ T8278] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 423.118985][ T8278] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 423.188355][ T8278] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 423.207371][ T8278] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 423.518209][ T8278] 8021q: adding VLAN 0 to HW filter on device bond0 [ 423.538508][ T56] Bluetooth: hci0: command 0x0409 tx timeout [ 423.567191][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 423.576282][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 423.606450][ T8278] 8021q: adding VLAN 0 to HW filter on device team0 [ 423.629004][ T2087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 423.639191][ T2087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 423.648674][ T2087] bridge0: port 1(bridge_slave_0) entered blocking state [ 423.656023][ T2087] bridge0: port 1(bridge_slave_0) entered forwarding state [ 423.705166][ T2087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 423.714465][ T2087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 423.724446][ T2087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 423.735370][ T2087] bridge0: port 2(bridge_slave_1) entered blocking state [ 423.743062][ T2087] bridge0: port 2(bridge_slave_1) entered forwarding state [ 423.752359][ T2087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 423.764254][ T2087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 423.825020][ T8278] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 423.836152][ T8278] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 423.854425][ T2087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 423.865067][ T2087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 423.875945][ T2087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 423.886891][ T2087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 423.897637][ T2087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 423.907452][ T2087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 423.917999][ T2087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 423.927818][ T2087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 423.999793][ T8278] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 424.026688][ T2087] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 424.037068][ T2087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 424.046175][ T2087] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 424.054119][ T2087] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 424.099149][ T2087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 424.109727][ T2087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 424.172967][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 424.183434][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 424.212716][ T8278] device veth0_vlan entered promiscuous mode [ 424.223382][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 424.232945][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 424.271154][ T8278] device veth1_vlan entered promiscuous mode [ 424.351545][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 424.361930][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 424.383102][ T8278] device veth0_macvtap entered promiscuous mode [ 424.405057][ T8278] device veth1_macvtap entered promiscuous mode [ 424.462253][ T8278] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 424.470439][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 424.480028][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 424.489680][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 424.499831][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 424.527766][ T8278] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 424.537169][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 424.547191][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 424.571743][ T8278] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 424.580794][ T8278] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 424.590846][ T8278] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 424.599815][ T8278] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 424.899402][ T8504] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 424.907659][ T8504] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 424.920636][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 425.027772][ T8347] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 425.036169][ T8347] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 425.045101][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 425.625890][ T8515] Bluetooth: hci0: command 0x041b tx timeout 15:24:21 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) [ 426.585881][ T8515] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 426.824872][ T8515] usb 1-1: Using ep0 maxpacket: 8 [ 426.975078][ T8515] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 427.274800][ T8515] usb 1-1: string descriptor 0 read error: -22 [ 427.281270][ T8515] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 427.290614][ T8515] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 427.590161][ T8500] usb 1-1: USB disconnect, device number 2 [ 427.695284][ T8515] Bluetooth: hci0: command 0x040f tx timeout [ 428.394366][ T56] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 428.633942][ T56] usb 1-1: Using ep0 maxpacket: 8 [ 428.755455][ T56] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 429.004826][ T56] usb 1-1: string descriptor 0 read error: -22 [ 429.011368][ T56] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 429.020862][ T56] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 15:24:24 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f00000004c0)=@string={0x2}}]}) 15:24:24 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r0, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000001c0)) [ 429.500997][ T56] usb 1-1: USB disconnect, device number 3 [ 429.774930][ T56] Bluetooth: hci0: command 0x0419 tx timeout 15:24:24 executing program 0: bpf$MAP_CREATE(0x7, &(0x7f0000001640), 0x40) 15:24:25 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x200801, &(0x7f00000005c0)={[], [{@defcontext={'defcontext', 0x3d, 'user_u'}}]}) [ 430.601036][ T8578] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 430.609309][ T8578] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 430.620468][ T8578] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 430.628598][ T8578] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 430.718877][ T8578] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 430.727221][ T8578] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 430.777849][ T8578] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 430.786046][ T8578] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 15:24:25 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x38, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x400, @loopback, 0x2}, @in6={0xa, 0x4e21, 0x1, @mcast1, 0x9}]}, &(0x7f0000000280)=0x10) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000002600290800000000000000000400000008000c00", @ANYRES32=0x0, @ANYBLOB="06ee2b87eb47f8ff0000540000f4e99dbe1370e79365e49b70429e2a2b36a69cc52d233242635f93d36f5ad0872cee1884aa5acf846ec3f52a"], 0x24}, 0x1, 0xffffff7f0e000000}, 0x84) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x68) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000000)=0x20, 0x4) splice(r3, 0x0, r4, 0x0, 0x1ffe0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={r1, @in={{0x2, 0x4ea2, @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x9, 0x3f, 0x7f, 0x90, 0x2a, 0xd0, 0x7}, &(0x7f0000000180)=0x9c) [ 431.218926][ C0] hrtimer: interrupt took 60239 ns [ 431.233372][ T8588] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 431.392076][ T8572] IPVS: ftp: loaded support on port[0] = 21 [ 431.980624][ T8588] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 15:24:27 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x38, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x400, @loopback, 0x2}, @in6={0xa, 0x4e21, 0x1, @mcast1, 0x9}]}, &(0x7f0000000280)=0x10) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000002600290800000000000000000400000008000c00", @ANYRES32=0x0, @ANYBLOB="06ee2b87eb47f8ff0000540000f4e99dbe1370e79365e49b70429e2a2b36a69cc52d233242635f93d36f5ad0872cee1884aa5acf846ec3f52a"], 0x24}, 0x1, 0xffffff7f0e000000}, 0x84) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x68) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000000)=0x20, 0x4) splice(r3, 0x0, r4, 0x0, 0x1ffe0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={r1, @in={{0x2, 0x4ea2, @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x9, 0x3f, 0x7f, 0x90, 0x2a, 0xd0, 0x7}, &(0x7f0000000180)=0x9c) [ 432.418364][ T8572] chnl_net:caif_netlink_parms(): no params data found [ 432.689637][ T8572] bridge0: port 1(bridge_slave_0) entered blocking state [ 432.697129][ T8572] bridge0: port 1(bridge_slave_0) entered disabled state [ 432.755214][ T8572] device bridge_slave_0 entered promiscuous mode [ 432.802103][ T8748] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 432.831618][ T8572] bridge0: port 2(bridge_slave_1) entered blocking state [ 432.840050][ T8572] bridge0: port 2(bridge_slave_1) entered disabled state [ 432.861347][ T8572] device bridge_slave_1 entered promiscuous mode [ 433.145641][ T8572] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 433.193154][ T8572] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 433.278006][ T8572] team0: Port device team_slave_0 added [ 433.297146][ T8572] team0: Port device team_slave_1 added [ 433.351060][ T8572] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 433.358623][ T8572] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 433.384997][ T8572] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 433.396469][ T56] Bluetooth: hci1: command 0x0409 tx timeout [ 433.410144][ T8572] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 433.418129][ T8572] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 433.444694][ T8572] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 433.518857][ T8572] device hsr_slave_0 entered promiscuous mode [ 433.532214][ T8572] device hsr_slave_1 entered promiscuous mode [ 433.551780][ T8572] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 433.560757][ T8572] Cannot create hsr debugfs directory 15:24:28 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x38, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x400, @loopback, 0x2}, @in6={0xa, 0x4e21, 0x1, @mcast1, 0x9}]}, &(0x7f0000000280)=0x10) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000002600290800000000000000000400000008000c00", @ANYRES32=0x0, @ANYBLOB="06ee2b87eb47f8ff0000540000f4e99dbe1370e79365e49b70429e2a2b36a69cc52d233242635f93d36f5ad0872cee1884aa5acf846ec3f52a"], 0x24}, 0x1, 0xffffff7f0e000000}, 0x84) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x68) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000000)=0x20, 0x4) splice(r3, 0x0, r4, 0x0, 0x1ffe0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={r1, @in={{0x2, 0x4ea2, @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x9, 0x3f, 0x7f, 0x90, 0x2a, 0xd0, 0x7}, &(0x7f0000000180)=0x9c) [ 433.956599][ T8832] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 434.216630][ T8572] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 434.308778][ T8572] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 434.371803][ T8572] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 434.442930][ T8572] netdevsim netdevsim1 netdevsim3: renamed from eth3 15:24:29 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='Newefault\x00\x00'], 0x2a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000200)=0x8) [ 434.868074][ T8572] 8021q: adding VLAN 0 to HW filter on device bond0 [ 434.940178][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 434.949450][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 434.976435][ T8572] 8021q: adding VLAN 0 to HW filter on device team0 [ 434.990825][ T8857] encrypted_key: insufficient parameters specified [ 435.016189][ T8857] encrypted_key: insufficient parameters specified 15:24:30 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="500000001000050700000048cc00000000000000", @ANYRES32, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e0014000280080001001000000008000300020000000a0005000400000000000000"], 0x50}}, 0x0) ioctl$HIDIOCSFEATURE(0xffffffffffffffff, 0xc0404806, &(0x7f0000000080)="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") r0 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x200000, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000440)={0x1000, ""/4096}) [ 435.059676][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 435.069955][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 435.079456][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 435.086876][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 435.174629][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 435.184349][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 435.194168][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 435.204960][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 435.212224][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 435.221422][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 435.380762][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 435.392079][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 435.402621][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 435.413172][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 435.423878][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 435.434309][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 435.443963][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 435.453416][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 435.463184][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 435.484405][ T8572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 15:24:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000001e00cffa00000000000000000a0000000000000008000500", @ANYRES32=0x0, @ANYBLOB="c849d16beacb9f0cc252747af75db4f4d7e23e63a1f4580bd53a76ce4cacf5bccb722cd6a74cccc7225f7a665f35543b181256c7e2aeefc9a3bc08e874930f630d829f16742620a3e123567b22ead2e98a59e0321dbd9cc6e3e934e711d15e4cb6b4d59cf20e94665fc375eeb231712febc835a4e4224050d3219cd2c3c03efd41c19548dc4995cae69c1cafa39c37190c585ecf1f33ff50ade13a3e9dc08e2a27311b4779d605711b7412d960c4781b"], 0x20}}, 0x0) [ 435.564023][ T8572] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 435.655452][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 435.665690][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 435.673400][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 435.734124][ T8502] Bluetooth: hci1: command 0x041b tx timeout [ 435.758562][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 435.768660][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 435.795755][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 435.805741][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 435.838032][ T8572] device veth0_vlan entered promiscuous mode [ 435.846391][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 435.855728][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 435.868272][ T8866] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 435.900718][ T8572] device veth1_vlan entered promiscuous mode 15:24:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x828, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff9}, 0x1502, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000080)={0x2, 0x0, 0xd}) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000580)={&(0x7f0000000380)={0x1c, 0x0, 0x0, 0x70bd2a, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004800}, 0xc010) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[], 0x28}, 0x1, 0x0, 0x0, 0x4c040}, 0x40) io_setup(0x7, &(0x7f0000000440)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x8}, 0x45515, 0x0, 0x4}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f00000002c0)=@ax25={{0x3, @null, 0x2}, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffffff}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)=0xd6) [ 436.011254][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 436.021321][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 436.031104][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 436.041293][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 436.097487][ T8572] device veth0_macvtap entered promiscuous mode [ 436.136167][ T8572] device veth1_macvtap entered promiscuous mode [ 436.243966][ T8572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 436.255937][ T8572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 436.269623][ T8572] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 436.277748][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 436.287967][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 436.297296][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 436.307470][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 436.416638][ T8572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 436.429679][ T8572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 436.443450][ T8572] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 436.452595][ T8870] device lo entered promiscuous mode [ 436.462111][ T8870] device tunl0 entered promiscuous mode [ 436.471047][ T8870] device gre0 entered promiscuous mode [ 436.479835][ T8870] device gretap0 entered promiscuous mode [ 436.489807][ T8870] device erspan0 entered promiscuous mode [ 436.499593][ T8870] device ip_vti0 entered promiscuous mode [ 436.508585][ T8870] device ip6_vti0 entered promiscuous mode [ 436.518193][ T8870] device sit0 entered promiscuous mode [ 436.528317][ T8870] device ip6tnl0 entered promiscuous mode [ 436.537390][ T8870] device ip6gre0 entered promiscuous mode [ 436.546416][ T8870] device syz_tun entered promiscuous mode [ 436.556043][ T8870] device ip6gretap0 entered promiscuous mode [ 436.566186][ T8870] device bridge0 entered promiscuous mode [ 436.576098][ T8870] device vcan0 entered promiscuous mode [ 436.582016][ T8870] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 436.589606][ T8870] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 436.597348][ T8870] device bond0 entered promiscuous mode [ 436.602988][ T8870] device bond_slave_0 entered promiscuous mode [ 436.609853][ T8870] device bond_slave_1 entered promiscuous mode [ 436.622866][ T8870] device team0 entered promiscuous mode [ 436.628652][ T8870] device team_slave_0 entered promiscuous mode [ 436.635481][ T8870] device team_slave_1 entered promiscuous mode [ 436.648008][ T8870] device dummy0 entered promiscuous mode [ 436.656741][ T8870] device nlmon0 entered promiscuous mode [ 436.674428][ T8870] device caif0 entered promiscuous mode [ 436.680259][ T8870] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 436.701594][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 436.711697][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 436.732423][ T8572] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 436.742799][ T8572] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 436.751838][ T8572] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 436.760901][ T8572] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 436.828576][ T8870] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 436.948134][ T8870] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 15:24:32 executing program 0: sendto$unix(0xffffffffffffffff, &(0x7f00000000c0)="3e72f5623d49dfcacd87c1dd5139208cd069398d709ff64b67efc1aca095011ce7b925f0aa3e4c2ca9aed55d1823f9861aabd962cee8b6fcd0efde3d2d2d00b415f4edd539b3c4c133398e3d966d82974e849bbc885d3c9e92d5d6bead6de3ed0b7b25ca82607078c00ddd9a6c944f2a7c225dd5ced4690ea89e93984ddf62fee1f2b0c47b22547268b88e8bbb7ccd6056aca4ee3b08", 0x96, 0x40, 0x0, 0x0) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x9, 0x0, "3e0cfb1c9c8b3f19756a53094bb0ca0000000000000b00"}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xff01) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000000)=0x3) [ 437.368643][ T1347] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 437.376869][ T1347] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 437.385023][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 437.585617][ T8874] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 437.593572][ T8874] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 437.608420][ T8501] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 437.775942][ T8515] Bluetooth: hci1: command 0x040f tx timeout [ 438.264937][ T56] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 438.504279][ T56] usb 2-1: Using ep0 maxpacket: 8 [ 438.634323][ T56] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 438.684949][ T56] usb 2-1: language id specifier not provided by device, defaulting to English [ 438.820193][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 438.829714][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 438.838074][ T56] usb 2-1: Product: syz [ 438.842427][ T56] usb 2-1: Manufacturer: syz [ 438.847254][ T56] usb 2-1: SerialNumber: syz [ 439.124578][ T8515] usb 2-1: USB disconnect, device number 2 [ 439.854159][ T8502] Bluetooth: hci1: command 0x0419 tx timeout [ 439.894103][ T8515] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 440.134018][ T8515] usb 2-1: Using ep0 maxpacket: 8 [ 440.255858][ T8515] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 440.305600][ T8515] usb 2-1: language id specifier not provided by device, defaulting to English [ 440.435403][ T8515] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 440.444762][ T8515] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 440.452926][ T8515] usb 2-1: Product: syz [ 440.457458][ T8515] usb 2-1: Manufacturer: syz [ 440.462252][ T8515] usb 2-1: SerialNumber: syz [ 440.774798][ T8501] usb 2-1: USB disconnect, device number 3 15:24:35 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x4e2d, 0xffffffffffffffff) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000540)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)={0x10}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5b302e5d5d3a64d2e4da8988107aca64e44eb74ee4587b9c38f76bb64a3e94023227d02d56ffd2c8cabefbeb7f81d0ca5018964e6e02c6b3dc3ba84f183ba93d0a5d1ba6036bd8f01a2ce13d85edfcc1eb703cc0beb374d5bf4bb8f722ce69ac8f93f6f058406713573a66fafbe9b516a3c4c8296b54c7791a9672ff31867967058a10a4fa2091fa925d9032ccdce5570c85eefd3839209f553c"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x20000, 0x0) 15:24:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0xe, 0x5, &(0x7f0000000000)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8e9d}]}, &(0x7f0000001600)='GPL\x00', 0x5, 0xb6, &(0x7f0000001700)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[], 0xff01) ioctl$HIDIOCGRAWPHYS(r0, 0x80404805, &(0x7f0000000040)) 15:24:35 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x80, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x19, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x24, 0x0, 0x0, 0x4000008}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x99, &(0x7f0000000180)=""/153, 0x41100, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, &(0x7f0000000040)={0x0, 0x0, 0x3, 0xfffffffc}, 0x10, r0}, 0x74) 15:24:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x3}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x4}}]}, 0x34}}, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r4, 0x100, 0x70bd25, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x20010) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r5, 0x8980, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000080)) 15:24:36 executing program 1: setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x68) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000000)=0x20, 0x4) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1ffe0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x8ad6, 0x3000000, [], [{}, {0x801, 0x0, 0x80000001}]}) clone(0x4c20a700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40880}, 0x4) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, 0x0, 0x8, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1005, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x22d}], 0x0, &(0x7f0000010300)) io_setup(0x200, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000001f80)={{0x3a, @empty, 0x4e21, 0x3, 'lc\x00', 0x10}, {@multicast1, 0x4e20, 0x0, 0x80000000, 0x7}}, 0x44) [ 441.427586][ T8939] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:24:36 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000000000020341d0a0040000000000109020559d0a2821f210dfaeb93500010bb6f240001000000000904000002140100000921000000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x14, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="002203000000b9ed30"], 0x0}, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x93a1, 0x336]}, 0x8) mq_getsetattr(r1, &(0x7f00000000c0)={0x7, 0x9, 0x8, 0x9}, &(0x7f0000000100)) [ 441.707980][ T8944] IPVS: ftp: loaded support on port[0] = 21 [ 441.979177][ T8943] unable to read xattr id index table 15:24:36 executing program 1: r0 = syz_usb_connect(0x0, 0x1b, &(0x7f0000000000)=ANY=[@ANYBLOB="1201fcff8e783dff0004fc1002"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x1}}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000080)={[{0x0, 0x2, 0x3, 0xc7, 0x1, 0x3f, 0x9, 0xc7, 0x3f, 0x80, 0x9, 0x6, 0x2}, {0x3, 0x81, 0x1, 0x40, 0x2, 0x8, 0x2, 0x31, 0x7, 0x9, 0x1, 0x6}, {0x7, 0x6, 0x7, 0x1f, 0x8, 0x1f, 0x3, 0x7, 0x1, 0x0, 0xff, 0x0, 0x1}], 0x9}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000040)={0x18, &(0x7f0000000240)=ANY=[@ANYBLOB="000004"], 0x0, 0x0, 0x0, 0x0}) [ 442.375331][ T8515] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 442.618688][ T8515] usb 1-1: Using ep0 maxpacket: 32 [ 442.641497][ T56] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 442.745034][ T8515] usb 1-1: config index 0 descriptor too short (expected 22789, got 36) [ 442.753528][ T8515] usb 1-1: config 162 has too many interfaces: 208, using maximum allowed: 32 [ 442.762728][ T8515] usb 1-1: config 162 has an invalid descriptor of length 0, skipping remainder of the config [ 442.773601][ T8515] usb 1-1: config 162 has 0 interfaces, different from the descriptor's value: 208 [ 442.783371][ T8515] usb 1-1: New USB device found, idVendor=1d34, idProduct=000a, bcdDevice= 0.40 [ 442.792661][ T8515] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 442.914017][ T56] usb 2-1: Invalid ep0 maxpacket: 512 [ 443.064368][ T56] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 443.254402][ T8515] usb 1-1: string descriptor 0 read error: -71 [ 443.278510][ T8515] usb 1-1: USB disconnect, device number 4 [ 443.315645][ T56] usb 2-1: Invalid ep0 maxpacket: 512 [ 443.321707][ T56] usb usb2-port1: attempt power cycle 15:24:38 executing program 2: poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x2}], 0x1, 0x72a) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, &(0x7f0000000040)={{}, "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"}) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000001040)={0x2, 0x0, @multicast1}, &(0x7f0000001080)=0x10, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f00000010c0)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001140)={0x0, 0x3ff}, &(0x7f0000001180)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000011c0)={r1, 0xf0, "c01e10d9927bd144df290250a4ef3dfec0be24fa44928dfb325b168cd2146fa981e76fdbaad4795b8c998589a20f126b9bf63e16444e34e440e995c760e25eebf7c023117eb0054b90899e3cc272ff6d2e9f85ad3293f72f92fe5bfb691595f99f04b8d5fda62b3a71f96681dd163f008bc0e6822d720f75874d8590b879753ca9ee34d55c8498abd657c3137621a952d7491e5b926990a90b3c6a4ef5f4da3198df019257cf5a3b4a79cfdf2cc6ef3688d7eccb2628677b5106acc78c1a5e3557a0d62470301fcb756a6d82ea7b5a247556eeea9e584a44a061e7cee82f8d8b35841613b525fe39923af4384f9525c0"}, &(0x7f00000012c0)=0xf8) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000001300)=0x2) r2 = semget$private(0x0, 0x2, 0x221) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f0000001340)=""/43) r3 = fsmount(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000013c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001400)=0x14) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r3, &(0x7f0000001540)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001500)={&(0x7f0000001440)={0xac, 0x0, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x20048010}, 0x34008001) r5 = fcntl$dupfd(r3, 0x406, r3) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000001580)={r1, 0x9}, &(0x7f00000015c0)=0x8) creat(&(0x7f0000001600)='./file0\x00', 0x104) r6 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCGRS485(r6, 0x542e, &(0x7f0000001640)) socketpair(0x6, 0xa, 0xfff, &(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000001980)={'sit0\x00', &(0x7f0000001900)={'syztnl0\x00', r4, 0x29, 0x98, 0x8, 0x7, 0x28, @remote, @mcast2, 0x8000, 0x60, 0x4, 0x4a86}}) sendmsg$TEAM_CMD_NOOP(r7, &(0x7f0000001c80)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001c40)={&(0x7f00000019c0)={0x278, 0x0, 0x228, 0x70bd25, 0x25dfdbff, {}, [{{0x8, 0x1, r4}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r4}}, {0x8}}}]}}, {{0x8, 0x1, r4}, {0x188, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x3, 0x9, 0x4, 0xe2f9}, {0xff, 0x5, 0x0, 0x9}, {0x0, 0x9, 0x1f, 0x1}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x80}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r8}}, {0x8}}}]}}, {{0x8, 0x1, r4}, {0x80, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}]}}]}, 0x278}, 0x1, 0x0, 0x0, 0x4041001}, 0x2000c000) [ 444.016131][ T8515] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 444.054939][ T56] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 444.146258][ T56] usb 2-1: Invalid ep0 maxpacket: 512 [ 444.265041][ T8515] usb 1-1: Using ep0 maxpacket: 32 [ 444.295594][ T56] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 444.384418][ T56] usb 2-1: Invalid ep0 maxpacket: 512 [ 444.391144][ T8515] usb 1-1: config index 0 descriptor too short (expected 22789, got 36) [ 444.399977][ T8515] usb 1-1: config 162 has too many interfaces: 208, using maximum allowed: 32 [ 444.409122][ T8515] usb 1-1: config 162 has an invalid descriptor of length 0, skipping remainder of the config [ 444.420061][ T8515] usb 1-1: config 162 has 0 interfaces, different from the descriptor's value: 208 [ 444.429768][ T8515] usb 1-1: New USB device found, idVendor=1d34, idProduct=000a, bcdDevice= 0.40 [ 444.439017][ T8515] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 444.452661][ T56] usb usb2-port1: unable to enumerate USB device [ 444.785637][ T8515] usb 1-1: string descriptor 0 read error: -71 [ 444.810611][ T8515] usb 1-1: USB disconnect, device number 5 15:24:39 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000000000020341d0a0040000000000109020559d0a2821f210dfaeb93500010bb6f240001000000000904000002140100000921000000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x14, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="002203000000b9ed30"], 0x0}, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x93a1, 0x336]}, 0x8) mq_getsetattr(r1, &(0x7f00000000c0)={0x7, 0x9, 0x8, 0x9}, &(0x7f0000000100)) 15:24:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000d68f4b8000006115400000000000950000000000000048952ec4dc216bd1d948a3bd84"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) [ 445.345330][ T8515] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 445.584207][ T8515] usb 1-1: Using ep0 maxpacket: 32 [ 445.627018][ T8993] IPVS: ftp: loaded support on port[0] = 21 [ 445.705512][ T8515] usb 1-1: config index 0 descriptor too short (expected 22789, got 36) [ 445.714120][ T8515] usb 1-1: config 162 has too many interfaces: 208, using maximum allowed: 32 [ 445.723111][ T8515] usb 1-1: config 162 has an invalid descriptor of length 0, skipping remainder of the config [ 445.733792][ T8515] usb 1-1: config 162 has 0 interfaces, different from the descriptor's value: 208 [ 445.743271][ T8515] usb 1-1: New USB device found, idVendor=1d34, idProduct=000a, bcdDevice= 0.40 [ 445.752552][ T8515] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:24:40 executing program 1: setreuid(0x0, 0xee00) r0 = openat$procfs(0xffffff9c, &(0x7f00000040c0)='/proc/slabinfo\x00', 0xc0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x0, 0x2, r2, 0x0, 0x0, 'syz1\x00', 0x0}) fcntl$setown(r0, 0x8, r2) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 446.255029][ T8515] usb 1-1: string descriptor 0 read error: -71 [ 446.274925][ T8515] usb 1-1: USB disconnect, device number 6 [ 446.438325][ T8993] chnl_net:caif_netlink_parms(): no params data found 15:24:41 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x14, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x3, {[@global=@item_012={0x2, 0x1, 0x0, "c181"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x65, &(0x7f0000000100)="9ae33c5fd8b0c0eac100b89d5246d4f3636253383b4b3e90230cdf0301cd07f86de78271c2ffff1f9d09000000cfa6000079ce9a135f5638456c2a0123f06fea7f1c07df6daeda54d0f41bded60cbd1432516949e075165cc03222d3819ffb6604f750ff37") [ 446.714296][ T8993] bridge0: port 1(bridge_slave_0) entered blocking state [ 446.721606][ T8993] bridge0: port 1(bridge_slave_0) entered disabled state [ 446.731433][ T8993] device bridge_slave_0 entered promiscuous mode [ 446.747245][ T8993] bridge0: port 2(bridge_slave_1) entered blocking state [ 446.755087][ T8993] bridge0: port 2(bridge_slave_1) entered disabled state [ 446.766170][ T8993] device bridge_slave_1 entered promiscuous mode [ 446.821122][ T8993] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 446.839778][ T8993] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 15:24:41 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) socket$netlink(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="8c00000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f00005c000200560001000200000000000000000000000000000000000800000000000000000000000000000000000000000000f900"/116], 0x8c}}, 0x0) [ 446.932051][ T8993] team0: Port device team_slave_0 added [ 446.972346][ T8993] team0: Port device team_slave_1 added [ 447.149418][ T8993] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 447.156635][ T8993] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 447.183512][ T8993] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 447.224235][ T8993] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 447.231364][ T8993] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 447.257885][ T8993] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 447.274069][ T8515] usb 2-1: new high-speed USB device number 8 using dummy_hcd 15:24:42 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x1, &(0x7f0000000000)={0x0, 0x1a, 0x4}, &(0x7f0000000040)=0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x15, 0x8, 0xd9, 0x20, 0x19ab, 0x1000, 0x10f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe, 0x1}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 447.398829][ T8993] device hsr_slave_0 entered promiscuous mode [ 447.436636][ T8993] device hsr_slave_1 entered promiscuous mode [ 447.445137][ T8993] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 447.452855][ T8993] Cannot create hsr debugfs directory [ 447.459836][ T8502] Bluetooth: hci2: command 0x0409 tx timeout [ 447.655690][ T8515] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 447.666857][ T8515] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 447.676222][ T8515] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 447.737494][ T8515] usb 2-1: config 0 descriptor?? [ 447.846028][ T8993] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 447.867755][ T8993] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 447.889960][ T8993] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 447.926968][ T8993] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 447.974116][ T8501] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 448.214471][ T8501] usb 1-1: Using ep0 maxpacket: 32 [ 448.247255][ T8515] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 448.288983][ T8515] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0001/input/input5 [ 448.410562][ T8515] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 448.556197][ T8501] usb 1-1: New USB device found, idVendor=19ab, idProduct=1000, bcdDevice= 1.0f [ 448.565820][ T8501] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 448.574115][ T8501] usb 1-1: Product: syz [ 448.574177][ T8501] usb 1-1: Manufacturer: syz [ 448.574236][ T8501] usb 1-1: SerialNumber: syz [ 448.650106][ T8501] usb 1-1: config 0 descriptor?? [ 448.740841][ T8501] uvcvideo: Found UVC 0.00 device syz (19ab:1000) [ 448.747889][ T8501] uvcvideo: No valid video chain found. [ 448.865627][ T8993] 8021q: adding VLAN 0 to HW filter on device bond0 [ 448.910074][ T8515] usb 2-1: USB disconnect, device number 8 [ 448.923937][ C1] keytouch 0003:0926:3333.0001: usb_submit_urb(ctrl) failed: -19 [ 449.021344][ T8501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 449.030332][ T8501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 449.073266][ T8993] 8021q: adding VLAN 0 to HW filter on device team0 [ 449.221242][ T8501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 449.232629][ T8501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 449.242088][ T8501] bridge0: port 1(bridge_slave_0) entered blocking state [ 449.249449][ T8501] bridge0: port 1(bridge_slave_0) entered forwarding state [ 449.348839][ T8501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 449.358389][ T8501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 449.369048][ T8501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 449.378607][ T8501] bridge0: port 2(bridge_slave_1) entered blocking state [ 449.385939][ T8501] bridge0: port 2(bridge_slave_1) entered forwarding state [ 449.395238][ T8501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 449.406416][ T8501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 449.534043][ T56] Bluetooth: hci2: command 0x041b tx timeout [ 449.663096][ T8993] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 449.673907][ T8993] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 449.699011][ T8515] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 449.799897][ T2087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 449.810633][ T2087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 449.821830][ T2087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 449.832370][ T2087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 449.842919][ T2087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 449.852681][ T2087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 449.863092][ T2087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 449.872799][ T2087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 449.974740][ T8993] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 450.097664][ T8515] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 450.108919][ T8515] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 450.118380][ T8515] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 450.138729][ T8501] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 450.149782][ T8501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 450.158759][ T8501] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 450.166548][ T8501] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 450.174458][ T8501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 450.185652][ T8501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 450.195455][ T8515] usb 2-1: config 0 descriptor?? [ 450.332196][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 450.345573][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 450.398424][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 450.407829][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 450.419191][ T8993] device veth0_vlan entered promiscuous mode 15:24:45 executing program 1: socket$inet6(0xa, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = open(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="80810000ddf4655fddf4655fddf4655f00000000000001002000000010000800000063", 0x23, 0x1600}], 0x81, &(0x7f0000000080)) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000280)={'ip_vti0\x00', 0x0, 0x40, 0x1, 0x80000000, 0x6, {{0x31, 0x4, 0x0, 0x2, 0xc4, 0x68, 0x0, 0xff, 0x2f, 0x0, @multicast2, @broadcast, {[@cipso={0x86, 0xb, 0xffffffffffffffff, [{0x2, 0x5, "a05364"}]}, @ra={0x94, 0x4}, @generic={0x86, 0x4, "9d6e"}, @timestamp_prespec={0x44, 0x4c, 0xbc, 0x3, 0x3, [{@remote, 0x101}, {@dev={0xac, 0x14, 0x14, 0x10}, 0x1}, {@local, 0xfffffffc}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x5}, {@local, 0x6}, {@rand_addr=0x64010100, 0x2925}, {@broadcast, 0x3}, {@multicast1, 0x10000}, {@dev={0xac, 0x14, 0x14, 0x3f}, 0x20}]}, @cipso={0x86, 0x4e, 0x1, [{0x6, 0xa, "42fe0e14653c68f0"}, {0x7, 0x3, 'o'}, {0x2, 0x9, "34742d1904cd7f"}, {0x2, 0xb, "d3b0bb03e92ddf20cf"}, {0x5, 0x12, "3359c1df3f82f00df9f72bb74e2a286c"}, {0x7, 0xb, "a425a402aacb021a80"}, {0x2, 0xa, "f5966bb97b646aa5"}]}, @noop]}}}}}) [ 450.515817][ T8993] device veth1_vlan entered promiscuous mode 15:24:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@bridge_delneigh={0x28, 0x1d, 0x805, 0x0, 0xfffffffd, {0x2}, [@NDA_DST_MAC={0xa, 0x1, @dev={[], 0x10}}]}, 0x28}, 0x1, 0x0, 0x0, 0x4008800}, 0x0) openat$vmci(0xffffff9c, &(0x7f0000000080)='/dev/vmci\x00', 0x2, 0x0) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='resize']) [ 450.655434][ T8515] usbhid 2-1:0.0: can't add hid device: -71 [ 450.662239][ T8515] usbhid: probe of 2-1:0.0 failed with error -71 [ 450.662817][ T7] usb 1-1: USB disconnect, device number 7 [ 450.725358][ T8515] usb 2-1: USB disconnect, device number 9 [ 450.785818][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 450.795888][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 450.822717][ T8993] device veth0_macvtap entered promiscuous mode [ 450.851529][ T8993] device veth1_macvtap entered promiscuous mode [ 450.942861][ T8993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 450.953653][ T8993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.964786][ T8993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 450.978783][ T8993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.994030][ T8993] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 451.014731][ T9301] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 451.027852][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 451.038081][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 451.047482][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 451.057456][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 451.095135][ T9301] EXT4-fs (loop1): orphan cleanup on readonly fs [ 451.101897][ T9301] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 451.172124][ T9305] JFS: Cannot determine volume size [ 451.301410][ T9301] EXT4-fs warning (device loop1): ext4_enable_quotas:6410: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 451.315926][ T9301] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 451.322645][ T9301] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 451.431873][ T8993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 451.442618][ T8993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.452807][ T8993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 451.463411][ T8993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.478884][ T8993] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 451.489472][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 451.499698][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:24:46 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="fd9065a6", 0x4}], 0x1) dup2(r1, r2) [ 451.619786][ T8502] Bluetooth: hci2: command 0x040f tx timeout 15:24:46 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xcf, 0xc6, 0xae, 0x8, 0x54c, 0x2b, 0x10b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x1f, 0x25, 0x73, 0x0, [], [{{0x9, 0x5, 0xe, 0x2}}, {{0x9, 0x5, 0x82, 0x2}}]}}]}}]}}, 0x0) [ 451.756981][ T8993] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 451.766380][ T8993] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 451.775497][ T8993] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 451.784912][ T8993] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 452.644328][ T8884] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 452.888424][ T8884] usb 2-1: Using ep0 maxpacket: 8 [ 452.961993][ T8503] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 452.970349][ T8503] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 453.009719][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 453.021288][ T8884] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 453.031327][ T8884] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0xE has invalid maxpacket 0 [ 453.041307][ T8884] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 453.051332][ T8884] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 453.061961][ T8884] usb 2-1: New USB device found, idVendor=054c, idProduct=002b, bcdDevice= 1.0b [ 453.071628][ T8884] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 453.195613][ T1347] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 453.204087][ T1347] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 453.213454][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 453.277211][ T8884] usb 2-1: config 0 descriptor?? 15:24:48 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="fd9065a6", 0x4}], 0x1) dup2(r1, r2) [ 453.317576][ T8884] ums-isd200 2-1:0.0: USB Mass Storage device detected [ 453.570011][ T8884] scsi host1: usb-storage 2-1:0.0 [ 453.608661][ T8884] usb 2-1: USB disconnect, device number 10 [ 453.695144][ T8502] Bluetooth: hci2: command 0x0419 tx timeout [ 454.308005][ T8515] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 454.557542][ T8515] usb 2-1: Using ep0 maxpacket: 8 [ 454.674854][ T8515] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 454.685138][ T8515] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0xE has invalid maxpacket 0 [ 454.695220][ T8515] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 454.705198][ T8515] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 454.715312][ T8515] usb 2-1: New USB device found, idVendor=054c, idProduct=002b, bcdDevice= 1.0b 15:24:49 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff0000010000c7370000000092", @ANYRES32=0x0, @ANYBLOB="ff7f000100000000140012800a00010076789293bf24616e0000000400028008000c0036455335fab11d82d8d6707e6cb40f9dc78ccf0192c06088"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x174, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010100}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @local}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7fffffff}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xce}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gretap0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xa5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xb8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3f}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x4000091}, 0x8000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 454.724743][ T8515] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 454.763405][ T8515] usb 2-1: config 0 descriptor?? [ 454.806937][ T8515] ums-isd200 2-1:0.0: USB Mass Storage device detected 15:24:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8980, 0x0) syz_mount_image$udf(&(0x7f0000000040)='udf\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x2010, &(0x7f0000000140)=ANY=[@ANYBLOB="5369593d7d4904bb6582824a71ebc411edea6fee4069705f2f24d29dcb1d2f690ea5a1d86c68689a060fdfa638b60aaf86d1859e2700af23ab2ebf94e5771ea75ca4c109a7c93c8a74feb145b83b265fd3906f2083352b61a566", @ANYRESHEX=r0, @ANYBLOB="7ab290c5111a0a42c00be6eece2522d25480712b32bd2c67a09e8198e3e5ffcc4f8d2f1fb5f068efdfe071b89dedbcb4a45d1ad54d35faa0bb5d8467a868918a8a50b30c11c94060c96d37b970852273e3eacb2afe1675c49120b20884aa51f36070f65f293215648a0d78ccaa40833a2f06a41d8f78398db63fd7ec5a398ddffb890cf6b779159cd8ffa21925564baf4aad926df770a6ac", @ANYRES32]) [ 455.070344][ T8515] scsi host1: usb-storage 2-1:0.0 [ 455.121836][ T8515] usb 2-1: USB disconnect, device number 11 [ 455.129065][ T9411] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 455.138980][ T9411] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 15:24:50 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/udplite6\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r1, 0x8980, 0x0) syncfs(r1) preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/145, 0x91}], 0x1, 0x2, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000280)=ANY=[], 0xff01) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f00000000c0)=0x8, 0x4) 15:24:50 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x2, 0x42002) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000100)={0x587fbccd09b53b8e, 0x6000, 0x2, 0x3f}) r1 = memfd_create(&(0x7f0000000640)='\xbb\x02\t=\xa0\x9dY\xba-\xcf\x8e\xb1\x91^\x00\x00\x01\x06\x00\x00\x00\x00\x00\xfa\xe3\xa0\xf9=\xfa\xe8HB\xf7\x92\x00'/50, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)=0x4) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000740)="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", 0x8c1}, {0x0}, {&(0x7f00000004c0)="d4", 0x1}], 0x3, 0x3, 0x0) 15:24:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffff0700000000ff000207835eeb1317b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4efbfb9b4a128f2dbe2837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x4b) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x1, 0x0, 0x9}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x24008000) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 15:24:52 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x68) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000000)=0x20, 0x4) splice(r3, 0x0, r4, 0x0, 0x1ffe0, 0x0) getsockopt$rose(r3, 0x104, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) flistxattr(r6, &(0x7f0000000080)=""/233, 0xe9) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000070000000120a0100000000000000000000000000040004800900020073797a30000000000900010073797a300000000008000340000000000900020073797a300000000004000480040004800800034000000008"], 0x1}}, 0x2000c840) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:24:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xb, 0x4, &(0x7f0000000040)=ANY=[@ANYRESOCT=0x0], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, &(0x7f0000000100)=[0x4, 0x2], 0x2) r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x383302, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000180)=0x9, 0x4) 15:24:52 executing program 1: sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x453, 0x0, 0x0, 0x0, "07836c9d4ad6fe995ae68b290a"}, 0x20}}, 0x0) r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x101082, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@bridge_newneigh={0x30, 0x1c, 0x800, 0x70bd2b, 0x25dfdbfb, {0x2, 0x0, 0x0, r5}, [@NDA_DST_IPV6={0x14, 0x1, @private1={0xfc, 0x1, [], 0x1}}]}, 0x30}, 0x1, 0x0, 0x0, 0x14000000}, 0x800) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYRESDEC=r1], 0x102f) dup3(r0, r1, 0x0) [ 457.842717][ T9451] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 458.220128][ T9458] ALSA: mixer_oss: invalid OSS volume 'ÿÿÿÿ00000000000000000004' 15:24:53 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000640)="90e42e8500000000001700000000010000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4df23dd94b000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d0000000000000060000000000000001000000000000000010000000100000001000000010000061000000040000000000000000000000000045030000000000000010000000010000000000000000000001", 0xcb, 0x10000}], 0x0, &(0x7f0000000900)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8980, 0x0) connect$nfc_raw(0xffffffffffffffff, &(0x7f0000000080)={0x27, 0x0, 0x1, 0x4}, 0x10) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000280)=ANY=[], 0xff01) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000040), 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f00000000c0)=0xe4) ioctl$SNDCTL_TMR_STOP(0xffffffffffffffff, 0x5403) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x200, 0x9, 0x6, 0xff, 0x4}, &(0x7f00000002c0)=0x14) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x20) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000180)=0x81) write$P9_RFSYNC(r2, &(0x7f00000001c0)={0x7, 0x33, 0x2}, 0x7) [ 458.655039][ T9461] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 256 transid 1272528370 /dev/loop2 scanned by syz-executor.2 (9461) 15:24:53 executing program 0: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) getpid() madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xffff}, 0x48a04, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000000200)=ANY=[]) syz_genetlink_get_family_id$nl80211(0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xff01) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r2, 0x0, 0x70bd28, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x7, 0x3907d953, 0x9}}}, [""]}, 0x30}}, 0x80001) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x68) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f0000000000)=0x20, 0x4) splice(r0, 0x0, r3, 0x0, 0x1ffe0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f0000000000)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[{}, {}, {}, {}, {}], 0x4, 0x0, [], 0x9, 0x5}) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 458.969533][ T9467] ALSA: mixer_oss: invalid OSS volume 'ÿÿÿÿ00000000000000000004' [ 459.365749][ T9461] BTRFS error (device loop2): superblock checksum mismatch [ 459.401217][ T9456] team0: Port device team_slave_1 removed [ 459.451275][ T9461] BTRFS error (device loop2): open_ctree failed 15:24:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r1, 0x8980, 0x0) getsockname(r1, &(0x7f0000000100)=@x25={0x9, @remote}, &(0x7f0000000180)=0x80) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\v\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008060000004ef4cb0e6cdae29f2063d6d00ff074ab950002"], 0x38}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) 15:24:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000280)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="83ea51cd724aee1d"], 0x14}}], 0x2, 0x0) 15:24:55 executing program 0: statx(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x1000, 0x0, 0x0) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f00000000c0)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0x14800, 0x0) dup3(r2, r1, 0x80000) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x800, &(0x7f0000000780)=ANY=[@ANYRES64=r0, @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRES32=r2, @ANYBLOB=',group_id=', @ANYRESDEC, @ANYBLOB="2c616c6c6f775f6f746865722c616c6c6f775f6f746865722c6d61785f726561643d3078303030303030303034393531633639362c626c6b73697a653d30783030303030303030303030303030302c2ddbee08b443dcd66c745f7065726d697373696f6e732c64656661756c745f7065726d697373696f6e732c6d6128600d97cc20ec485f721e5436a33b785f726561643d3078303030303030303030303030303031662c64656661756c745f7065726d697373696f6e732c64656661756c745f7065726d697373696f6e732c616c6c6f775f6f746865722c736d61636b66736465", @ANYRESDEC=0x0, @ANYRESOCT, @ANYRESDEC, @ANYBLOB=',seclabel,\x00']) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x8008551d, &(0x7f00000003c0)=ANY=[@ANYBLOB="85"]) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r3, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x185) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4008}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r4, 0x5, 0x6, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) [ 460.147167][ T9490] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 15:24:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) connect$can_j1939(r1, &(0x7f0000000040)={0x1d, 0x0, 0x2, {0x1, 0x1, 0x4}, 0xfe}, 0x18) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0xef013080, 0x1f4}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618def2974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffff3e, 0x11, 0x0, 0x0) [ 460.958984][ T9489] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 15:24:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r1, 0x8980, 0x0) getsockname(r1, &(0x7f0000000100)=@x25={0x9, @remote}, &(0x7f0000000180)=0x80) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\v\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008060000004ef4cb0e6cdae29f2063d6d00ff074ab950002"], 0x38}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) [ 461.212230][ T9532] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 461.244500][ T9532] fscrypt (loop0, inode 2): Error -61 getting encryption context [ 461.265745][ T9540] fuse: Unknown parameter 'ÿÿÿÿÿÿÿÿ0x0000000000000005' [ 461.569590][ T9544] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 461.678959][ T9540] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 461.748054][ T9543] fuse: Unknown parameter 'ÿÿÿÿÿÿÿÿ0x0000000000000005' 15:24:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r1, 0x8980, 0x0) getsockname(r1, &(0x7f0000000100)=@x25={0x9, @remote}, &(0x7f0000000180)=0x80) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\v\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008060000004ef4cb0e6cdae29f2063d6d00ff074ab950002"], 0x38}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) 15:24:56 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000000018105e04da1b0000da90940000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xff01) ioctl$CHAR_RAW_FLSBUF(r1, 0x1261, &(0x7f0000000140)=0x8) syz_usb_control_io$hid(r0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000180)={[0x8001, 0xa00000]}, 0x8, 0x180000) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000200)=@ccm_128={{0x303}, "f4173c6e5d874ba5", "7eb43dd6d4cf3facdf202d7c41140957", "94c55368", "10fbeb47d9cc96cf"}, 0x28) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0x10, &(0x7f00000002c0)=@assoc_value, 0xc) openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x400400, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) ioctl$VHOST_RESET_OWNER(r5, 0xaf02, 0x0) setsockopt$sock_timeval(r6, 0x1, 0x15, &(0x7f0000000040), 0x8) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x68) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x41, &(0x7f0000000000)=0x20, 0x4) splice(r4, 0x0, r6, 0x0, 0x1ffe0, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(r4, 0x4144, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x2, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0700000000000bfec61a2107085690c534c60000000000000002000000000000abccf1c24196e11e4b33673a9098d60c48291c91b0a36ab8fa615f95352bec8fdcc1139bebe2f47c5b4c100afb29a92131db22c05500a4a3027e1a2f7d0198ec4ad3c388c700ab3c7b89e28d6e6015e18bd9b0dcf2eebc8d50bc426a1b40bec32daf952177bcb5063f6eb60a8b74e72e98a9f1528e25fd1c28e8447084a5e0821718c92b88caeda8a079b7ff6cfc7b10f0e964d514b164d79357faec0a8d20bb3c138ee793998c888d1e5d1c097e2b4e2c34e11d31c3a257805e12c50200b7a300000000"], 0x0}, 0x0) 15:24:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$CHAR_RAW_ROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x4021, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x9}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, 0x0, 0xfffffffffffffea6, 0x2002, 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x5, 0x200) getsockopt$inet6_dccp_int(r2, 0x21, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) [ 462.523319][ T9596] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 462.549553][ T9595] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 462.654840][ T7] usb 3-1: new high-speed USB device number 2 using dummy_hcd 15:24:57 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000080)=[{}, {0xc}, {0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xff01) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, &(0x7f00000001c0)=0x9) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x68, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x9}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_VLANID={0x6}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000044}, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000200)='security.ima\x00', &(0x7f00000002c0)=@v2={0x5, 0x3, 0x3, 0x0, 0x4f, "da34d63e99c84fadb092cdeb28c7a9aa8fe63de03ef88e10d93ea0c77549a83c2f28b53fcb56fd2d9f626dbb636ca60b371a2c6716920e83c0422228a631c9c047bc409cf66cb37627be6d15b0421e"}, 0x58, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000280)=ANY=[], 0xff01) ioctl$DRM_IOCTL_MODE_RMFB(r2, 0xc00464af, &(0x7f0000000240)=0x10000) socket$inet6_dccp(0xa, 0x6, 0x0) 15:24:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r1, 0x8980, 0x0) getsockname(r1, &(0x7f0000000100)=@x25={0x9, @remote}, &(0x7f0000000180)=0x80) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\v\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008060000004ef4cb0e6cdae29f2063d6d00ff074ab950002"], 0x38}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) [ 462.895005][ T7] usb 3-1: Using ep0 maxpacket: 16 [ 462.935384][ T7] usb 3-1: no configurations [ 462.940262][ T7] usb 3-1: can't read configurations, error -22 [ 463.267715][ T7] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 463.295887][ T9638] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 463.525869][ T7] usb 3-1: Using ep0 maxpacket: 16 [ 463.576343][ T7] usb 3-1: no configurations [ 463.581198][ T7] usb 3-1: can't read configurations, error -22 [ 463.639558][ T7] usb usb3-port1: attempt power cycle 15:24:58 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f0000000001f8ffff00000000000000000008000000524761d1b17272d2596b0fd3bd", 0x66, 0x400}], 0x0, &(0x7f0000013c00)) 15:24:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r1, 0x8980, 0x0) getsockname(r1, &(0x7f0000000100)=@x25={0x9, @remote}, &(0x7f0000000180)=0x80) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\v\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008060000004ef4cb0e6cdae29f2063d6d00ff074ab950002"], 0x38}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) 15:24:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x49, 0x0, {0x0, 0x0, 0x5}}, 0x14) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r3, 0x8980, 0x0) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f0000000200)={'wg1\x00', {0x2, 0x0, @remote}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x40000009, 0x7fffffff, 0x3, 0x40, 0x4cb, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {{}, {@void, @void}}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000010}, 0x4) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r5 = openat$incfs(r4, &(0x7f00000001c0)='.pending_reads\x00', 0x8400, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0xc0200, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x10, 0x0, 0x0, 0x4000000000}, 0x0, 0x0, r5, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e6, &(0x7f0000000280)="7713d8509769e859662e80eb50477f54a027ab1ea9575828cdf036586951f2be88e8628a25d108116e7720e57b80d419c1bb50f230a389495f625e83d6ef0ef8ba411e082056d8b3121e082bdd25a3dd54e978516daeef460821ff5fae1c57285df200ccef845fab4b82f631c2f255c527ad316e56c28b9df637fd89b7") ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) [ 464.394759][ T7] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 464.549212][ T9679] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 464.646508][ T7] usb 3-1: Using ep0 maxpacket: 16 [ 464.686972][ T7] usb 3-1: no configurations [ 464.691808][ T7] usb 3-1: can't read configurations, error -22 [ 464.780278][ T9684] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:25:00 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000002a1a440000102030109025c0002014000000904000001020d0000052406000105240000000d240f010000000000006e00000006241a00000009058003000000000009834a42ad7268d1db09040101026c0d00000905820200000000000d0503020000000000"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 15:25:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r1, 0x8980, 0x0) getsockname(r1, &(0x7f0000000100)=@x25={0x9, @remote}, &(0x7f0000000180)=0x80) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\v\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008060000004ef4cb0e6cdae29f2063d6d00ff074ab950002"], 0x38}}, 0x0) socket(0x10, 0x80002, 0x0) [ 465.244193][ T7] usb 3-1: new high-speed USB device number 5 using dummy_hcd 15:25:00 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r4 = epoll_create(0x5) write$P9_RLERROR(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="09c2f6bd21887a08a8268baf959768fb193ed335b3b9eecd8ac54d54e8aa1b60303752b23ca45cf23fb1158a47258d395f5f0e8ac51ac6b95955a5e4340b520c8675d0c8cfaad96e57d84602bf8c256c777cbb8a34aa7de8be59df414c954b0f"], 0x9) r5 = fcntl$dupfd(r3, 0x0, r4) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8000000c, 0x0) [ 465.465991][ T7] usb 3-1: device descriptor read/8, error -71 [ 465.705354][ T9733] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 465.784113][ T3124] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 465.785934][ T7] usb 3-1: device descriptor read/8, error -71 15:25:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r1, 0x8980, 0x0) getsockname(r1, &(0x7f0000000100)=@x25={0x9, @remote}, &(0x7f0000000180)=0x80) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\v\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008060000004ef4cb0e6cdae29f2063d6d00ff074ab950002"], 0x38}}, 0x0) socket(0x10, 0x80002, 0x0) 15:25:00 executing program 2: r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x105000, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r2, 0x8980, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000100)={0x7, 0x7, 0x1}, &(0x7f0000000140)=0x28) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc00c6419, &(0x7f0000000280)={0x1, &(0x7f0000000180)=""/127, &(0x7f0000000080)=[{0x2, 0x1d, 0x7, &(0x7f0000000000)=""/29}]}) ioctl$HIDIOCGPHYS(0xffffffffffffffff, 0x80404812, &(0x7f0000000300)) fsetxattr(r0, &(0x7f0000000380)=@random={'btrfs.', 'GPL\x00'}, &(0x7f00000003c0)='/dev/null\x00', 0xa, 0x7) [ 465.920710][ T7] usb usb3-port1: unable to enumerate USB device [ 466.191826][ T9739] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 466.200886][ T9739] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 466.209960][ T9739] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 466.219033][ T9739] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 466.231862][ T9739] device vxlan0 entered promiscuous mode [ 466.243143][ T3124] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 466.250982][ T3124] usb 2-1: can't read configurations, error -61 [ 466.443960][ T3124] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 466.465724][ T9739] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 466.475870][ T9739] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 466.485386][ T9739] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 466.494582][ T9739] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 466.867594][ T3124] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 466.875809][ T3124] usb 2-1: can't read configurations, error -61 [ 466.942649][ T3124] usb usb2-port1: attempt power cycle [ 467.281179][ T9742] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 467.305732][ T9743] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 467.314736][ T9743] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 467.323615][ T9743] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 467.333361][ T9743] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 467.342903][ T9743] device vxlan0 entered promiscuous mode 15:25:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r1, 0x8980, 0x0) getsockname(r1, &(0x7f0000000100)=@x25={0x9, @remote}, &(0x7f0000000180)=0x80) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\v\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008060000004ef4cb0e6cdae29f2063d6d00ff074ab950002"], 0x38}}, 0x0) socket(0x10, 0x80002, 0x0) [ 467.463577][ T9743] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 467.473287][ T9743] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 467.482591][ T9743] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 467.491851][ T9743] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 467.735302][ T3124] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 467.996867][ T3124] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 468.004795][ T3124] usb 2-1: can't read configurations, error -61 [ 468.101603][ T9754] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 15:25:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r1, 0x8980, 0x0) getsockname(r1, &(0x7f0000000100)=@x25={0x9, @remote}, &(0x7f0000000180)=0x80) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\v\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008060000004ef4cb0e6cdae29f2063d6d00ff074ab950002"], 0x38}}, 0x0) socket(0x10, 0x80002, 0x0) [ 468.235494][ T3124] usb 2-1: new high-speed USB device number 15 using dummy_hcd 15:25:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r1, 0x8980, 0x0) getsockname(r1, &(0x7f0000000100)=@x25={0x9, @remote}, &(0x7f0000000180)=0x80) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\v\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008060000004ef4cb0e6cdae29f2063d6d00ff074ab950002"], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) 15:25:03 executing program 1: socket$inet6(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000240)) socket$netlink(0x10, 0x3, 0x0) epoll_create(0x800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) [ 468.646427][ T3124] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 468.654301][ T3124] usb 2-1: can't read configurations, error -71 [ 468.670335][ T9765] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 468.682145][ T3124] usb usb2-port1: unable to enumerate USB device [ 468.716305][ T9766] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 15:25:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r1, 0x8980, 0x0) getsockname(r1, &(0x7f0000000100)=@x25={0x9, @remote}, &(0x7f0000000180)=0x80) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\v\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008060000004ef4cb0e6cdae29f2063d6d00ff074ab950002"], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) [ 468.933189][ T9769] device vlan2 entered promiscuous mode [ 468.938998][ T9769] device team0 entered promiscuous mode [ 468.944803][ T9769] device team_slave_0 entered promiscuous mode [ 468.954817][ T9769] team0: Device vlan2 is already an upper device of the team interface [ 468.968431][ T9769] device team0 left promiscuous mode [ 468.974283][ T9769] device team_slave_0 left promiscuous mode 15:25:03 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x20102, 0x146) fremovexattr(r0, 0x0) [ 469.260514][ T9776] overlayfs: unrecognized mount option "rdiz=.:file00?[ôAìR·¼¢aŽÁ…Ú˜nµ+\°Ôkúúæ‹ê‡¡ÚaÔéþã`¬zÌX éªÌs'쇶4P—:fèµVgË[Wˆ«à-É´¸^^Ä·6i7?Iz‰ä)Gùð9¼«°¸Üa]xŽÔðà¦ÃÏ%Ýò÷å¦òŠ3´Q/ïÞÈ´ î’žÕžËÁá|ÂzÕÈTBØ×ËFܳ۸ٌ[«Zè×úدÝ@KÏfÀß;$2! Î"gBÏ¿+Yì" or missing value [ 469.332558][ T9778] overlayfs: unrecognized mount option "rdiz=.:file00?[ôAìR·¼¢aŽÁ…Ú˜nµ+\°Ôkúúæ‹ê‡¡ÚaÔéþã`¬zÌX éªÌs'쇶4P—:fèµVgË[Wˆ«à-É´¸^^Ä·6i7?Iz‰ä)Gùð9¼«°¸Üa]xŽÔðà¦ÃÏ%Ýò÷å¦òŠ3´Q/ïÞÈ´ î’žÕžËÁá|ÂzÕÈTBØ×ËFܳ۸ٌ[«Zè×úدÝ@KÏfÀß;$2! Î"gBÏ¿+Yì" or missing value [ 469.343650][ T9774] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 469.486247][ T9769] device vlan2 entered promiscuous mode [ 469.491916][ T9769] device dummy0 entered promiscuous mode 15:25:04 executing program 2: pwrite64(0xffffffffffffffff, &(0x7f0000000140)="4e767ce76dc7857f3f60dcf51c5867", 0xf, 0x9) unshare(0x24020400) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) [ 469.577612][ T9769] device dummy0 left promiscuous mode 15:25:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r1, 0x8980, 0x0) getsockname(r1, &(0x7f0000000100)=@x25={0x9, @remote}, &(0x7f0000000180)=0x80) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\v\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008060000004ef4cb0e6cdae29f2063d6d00ff074ab950002"], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) 15:25:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./cgroup/cgroup.procs\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)={[{@commit={'commit', 0x3d, 0x1}}, {@data_ordered='data=ordered'}]}) r3 = open(&(0x7f0000000200)='./cgroup/cgroup.procs\x00', 0xa0042, 0xef) sendmsg$DEVLINK_CMD_SB_POOL_SET(r3, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x1bc, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7f}, {0x6, 0x11, 0x8}, {0x8, 0x13, 0x20000}, {0x5, 0x14, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x3}, {0x8, 0x13, 0xba3}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7}, {0x6}, {0x8, 0x13, 0x7fff}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x4220}, {0x6, 0x11, 0x1f}, {0x8, 0x13, 0x6}, {0x5, 0x14, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x8}, {0x8}, {0x5, 0x14, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x80000001}, {0x6, 0x11, 0x5}, {0x8, 0x13, 0x8}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0xff}, {0x8, 0x13, 0x6d4}, {0x5, 0x14, 0x1}}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) get_thread_area(&(0x7f00000001c0)={0x4, 0x100000, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1}) write$FUSE_GETXATTR(r1, &(0x7f0000000180)={0x18, 0x0, 0x0, {0x3ffc00}}, 0x18) r4 = open_tree(r2, &(0x7f0000000080)='./cgroup/cgroup.procs\x00', 0x80000) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000140)=0x30) [ 470.238686][ T9791] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 15:25:05 executing program 1: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="70003500000119050301000008000000027d0000240001001400010008000100ff7e01fa6358dd0b7e1e010400000000ff0702000c000223aeb8c98c8c259e001400010008000100e0000002000700000000000c0006"], 0x70}}, 0x0) r0 = openat$nvram(0xffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x200000, 0x0) accept4$netrom(r0, &(0x7f00000000c0)={{0x3, @null}, [@bcast, @bcast, @rose, @rose, @remote, @netrom, @default, @netrom]}, &(0x7f0000000140)=0x48, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0xb, 0x6000000}, 0x0) 15:25:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r1, 0x8980, 0x0) getsockname(r1, &(0x7f0000000100)=@x25={0x9, @remote}, &(0x7f0000000180)=0x80) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) [ 470.566358][ T9797] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" [ 470.754789][ T9797] REISERFS warning (device loop2): reiserfs_fill_super: Cannot allocate commit workqueue 15:25:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r1, 0x8980, 0x0) getsockname(r1, &(0x7f0000000100)=@x25={0x9, @remote}, &(0x7f0000000180)=0x80) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\v\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008060000004ef4cb0e6cdae29f2063d6d00ff074ab950002"], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) 15:25:05 executing program 2: setpriority(0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0x3, 0x5}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f0000000540)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3f}}, 0x10) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000480)='.log\x00', 0x486000, 0x1) sendto$inet(r1, &(0x7f0000000200)="eb7658cabf54c99c058a60271386d339835e03b17c54dbba746d845cd53f72becd14", 0x22, 0x8001, &(0x7f00000001c0), 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat2(r1, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x200, 0x40, 0x13}, 0x18) write$bt_hci(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="285f2616564c756bf322896fb564ae21fe2252eaa4070596f08fb60d84c7110c76bd2b84066e2ec614a09f32d6ab900f6fbb85f72406facaff8458073732821405b64d26403a16d916acb46590b9c3a6979b2280a2207f6b2c6eda01112a0c724b01229b15a9ddc559f14d65d211c1a37bb052725313a8e8b32ed3969bcadc9c5a5d04000000000000004405e2c2f6ed662aeacd3212a3007466c794b88c2c5b41d215ad7cca3fb6066cb5b3f448bf57471715113aa5becbb73d35d60d"], 0x5) times(0x0) socket(0x0, 0x803, 0x0) syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000240)="8fb6d59525513ac44b1f43e804178abbe9b17953b0d42ccace15a5006994ccdae77c711905d988e168685b92d8bd21848a206db4d0aa074ba23d6cfaf5df986d480d78c7ef433b2c80e97cf181767e8ac1713cc6d9048d73c6addd140347d65af0e0a6b7205b8559a0e08e69729f96f4a386af3eeabb206449c9cdf954907e3289cfd0657ec6e5afbbb1494df4b6e0ea79378ebeb2adb9cc7fedb7aa8065991061ee54190b401d10e85384cc929bb565fb3d10fa615d2827cc203e629672f8d8fbf8", 0xc2, 0x10000}, {&(0x7f0000000400)="9c51e5717c7a3404daf93866d5a056a6570d663c5384fa8180250cb779c2b285b4a315cf68ca4e6bdb571e1a2308e391bfb862ebe040109b68e3844b61e078aac9365b41fc71b42e3aa82846b6522e87c15b289c469f75d5b8071c26bb3ab37b32486db3ed0cfeb2d4e52e5ecd1d27325662b7fc7146", 0x76, 0x9}], 0x10008, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000140)="1a16e7d81418e7ba6a9ee100", 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffdc8}}, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f00000000c0)=0x1) socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) [ 471.608017][ T9853] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 15:25:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r1, 0x8980, 0x0) getsockname(r1, &(0x7f0000000100)=@x25={0x9, @remote}, &(0x7f0000000180)=0x80) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) 15:25:06 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) sendmsg$AUDIT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9}}, 0x38}}, 0x0) 15:25:07 executing program 2: setpriority(0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0x3, 0x5}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f0000000540)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3f}}, 0x10) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000480)='.log\x00', 0x486000, 0x1) sendto$inet(r1, &(0x7f0000000200)="eb7658cabf54c99c058a60271386d339835e03b17c54dbba746d845cd53f72becd14", 0x22, 0x8001, &(0x7f00000001c0), 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat2(r1, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x200, 0x40, 0x13}, 0x18) write$bt_hci(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="285f2616564c756bf322896fb564ae21fe2252eaa4070596f08fb60d84c7110c76bd2b84066e2ec614a09f32d6ab900f6fbb85f72406facaff8458073732821405b64d26403a16d916acb46590b9c3a6979b2280a2207f6b2c6eda01112a0c724b01229b15a9ddc559f14d65d211c1a37bb052725313a8e8b32ed3969bcadc9c5a5d04000000000000004405e2c2f6ed662aeacd3212a3007466c794b88c2c5b41d215ad7cca3fb6066cb5b3f448bf57471715113aa5becbb73d35d60d"], 0x5) times(0x0) socket(0x0, 0x803, 0x0) syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000240)="8fb6d59525513ac44b1f43e804178abbe9b17953b0d42ccace15a5006994ccdae77c711905d988e168685b92d8bd21848a206db4d0aa074ba23d6cfaf5df986d480d78c7ef433b2c80e97cf181767e8ac1713cc6d9048d73c6addd140347d65af0e0a6b7205b8559a0e08e69729f96f4a386af3eeabb206449c9cdf954907e3289cfd0657ec6e5afbbb1494df4b6e0ea79378ebeb2adb9cc7fedb7aa8065991061ee54190b401d10e85384cc929bb565fb3d10fa615d2827cc203e629672f8d8fbf8", 0xc2, 0x10000}, {&(0x7f0000000400)="9c51e5717c7a3404daf93866d5a056a6570d663c5384fa8180250cb779c2b285b4a315cf68ca4e6bdb571e1a2308e391bfb862ebe040109b68e3844b61e078aac9365b41fc71b42e3aa82846b6522e87c15b289c469f75d5b8071c26bb3ab37b32486db3ed0cfeb2d4e52e5ecd1d27325662b7fc7146", 0x76, 0x9}], 0x10008, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000140)="1a16e7d81418e7ba6a9ee100", 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffdc8}}, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f00000000c0)=0x1) socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 15:25:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r1, 0x8980, 0x0) getsockname(r1, &(0x7f0000000100)=@x25={0x9, @remote}, &(0x7f0000000180)=0x80) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) 15:25:07 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x68) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000000)=0x20, 0x4) splice(r0, 0x0, r1, 0x0, 0x2, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8, 0xf, 0x6}]}}}]}, 0x3c}}, 0x0) 15:25:08 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20300, 0x40) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x1, 0x3, 0x3}, 0x5}}, 0x18) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000080)=0x6) r1 = openat$dlm_control(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x140, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x181200) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000180)={0x9b0000, 0x8, 0x2, r2, 0x0, &(0x7f0000000140)={0x98091a, 0x6b0, [], @ptr=0x3c83}}) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f00000001c0)={0xc, {0x6, 0x8001, 0x3, 0x1}}) ioctl$SNDCTL_SEQ_RESET(r1, 0x5100) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/112}) r3 = syz_io_uring_complete(0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r3, 0x8004510b, &(0x7f00000002c0)) dup(r0) r4 = openat$vcsu(0xffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x40000, 0x0) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000340)={{{@in=@multicast1, @in6=@private0, 0x4e20, 0x0, 0x4e24, 0x1000, 0xa, 0x0, 0x80, 0x3c, 0x0, 0xee00}, {0x2, 0xe613, 0x6, 0x80000001, 0xff, 0x4, 0x10001, 0x431}, {0x10001, 0x5, 0x1000, 0x6}, 0x9, 0x6e6bbf, 0x1, 0x1, 0x0, 0x2}, {{@in=@loopback, 0x4d5, 0x2b}, 0xa, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3501, 0x4, 0x2, 0x7f, 0x7, 0x0, 0x80000001}}, 0xe4) r5 = syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0x0, 0x8000) sendmsg$TIPC_NL_KEY_FLUSH(r5, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0xd8, 0x0, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3ff}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x401}]}, @TIPC_NLA_BEARER={0x68, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x42}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @private=0xa010100}}, {0x14, 0x2, @in={0x2, 0x4e21, @rand_addr=0x64010101}}}}, @TIPC_NLA_BEARER_NAME={0xa, 0x1, @l2={'ib', 0x3a, 'lo\x00'}}]}]}, 0xd8}}, 0xc000) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680)='ethtool\x00') ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000a00)={'ip6_vti0\x00', &(0x7f0000000980)={'sit0\x00', 0x0, 0x2f, 0xff, 0xa3, 0x0, 0x8, @empty, @ipv4={[], [], @multicast2}, 0x8000, 0x10, 0x6b6, 0x10000}}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r3, &(0x7f0000000b80)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000a40)={0xf0, r6, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x200400c0}, 0x80480c4) 15:25:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r1, 0x8980, 0x0) getsockname(r1, &(0x7f0000000100)=@x25={0x9, @remote}, &(0x7f0000000180)=0x80) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\v\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008060000004ef4cb0e6cdae29f2063d6d00ff074ab950002"], 0x38}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) 15:25:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000007c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="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"], 0x4c}}, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$affs(&(0x7f0000000040)='affs\x00', &(0x7f0000000080)='./file0\x00', 0x9, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000180)="c834c199f2485d8400331cf57cd43b9b87066734c8657c3afefc0aeb31916a20d52b49fc4d93c98056ff822f5678da2caceecfa1d22c33e008091207819e166c9e89d4d4dc7ecba1cdd1129c94e5d13d55ca31c3cd34357ceb144c717d61a944fd9fe123251b033105b76fdbdd6273d497254a42ea7a5a2343b42813da020231a8e0233dcf190d00831ac1a4d6c5f7775e630c06bca0572148333c962645b1d4e8465162c86c1042178608e30cf808e228e9cf3eda89d395d3124c780da82aa3c7cee6", 0xc3, 0x2}], 0x815800, &(0x7f0000000540)={[{'l2tp\x00'}, {'l2tp\x00'}, {'&&^}'}, {'l2tp\x00'}, {'l2tp\x00'}, {'(\\R.:$$'}, {}, {'l2tp\x00'}, {'l2tp\x00'}, {'l2tp\x00'}], [{@uid_eq={'uid', 0x3d, r2}}, {@euid_eq={'euid', 0x3d, r3}}, {@obj_type={'obj_type', 0x3d, '\\:!\'^\\$\xa0+[-('}}, {@hash='hash'}, {@seclabel='seclabel'}]}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000280)=ANY=[], 0xff01) getsockname$llc(r4, &(0x7f0000000480)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000004c0)=0x10) r5 = socket$inet(0x2, 0x6, 0x2) openat$cgroup_ro(r4, &(0x7f0000000500)='io.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000000340), &(0x7f0000000440)=0x4) [ 474.061496][ T9992] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 474.438939][T10010] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. 15:25:09 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r1, 0x40045109, &(0x7f00000001c0)=0x5) io_setup(0x83, &(0x7f00000003c0)=0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x68) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000000)=0x20, 0x4) splice(r3, 0x0, r4, 0x0, 0x1ffe0, 0x0) getsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0x4) fcntl$setstatus(r0, 0x4, 0x44800) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000280)=ANY=[], 0xff01) ioctl$USBDEVFS_GET_SPEED(r5, 0x551f) io_submit(r2, 0x6aa, &(0x7f0000000540)=[&(0x7f00000000c0)={0x400000000822d000, 0x9, 0x3, 0x8, 0x0, r0, &(0x7f0000000000), 0x1e}]) r6 = pidfd_getfd(r3, r4, 0x0) ioctl$IOCTL_VMCI_VERSION(r6, 0x79f, &(0x7f0000000100)=0x261dcdbcc9ea2721) 15:25:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r1, 0x8980, 0x0) getsockname(r1, &(0x7f0000000100)=@x25={0x9, @remote}, &(0x7f0000000180)=0x80) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\v\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008060000004ef4cb0e6cdae29f2063d6d00ff074ab950002"], 0x38}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) 15:25:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x2ec500, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="20000000110001000200000052dbf165b7c7c5ba1cb66614daf137176a9e50fc94339836f73fda9030f8bb38132f57f930d46886ff26089a17dc349a4842e7816341c019d282f968e5a242bcdac2800516d1b24a5304bff3167f75b3dfb50ec3eacb38e1d80d8a18b77002b5004138c179584c119dd8c69485e8be6c75529569a407fd9f3bc656a09bfd3766794bbd0fa95a6c2c69b5beaf042f688680a8208bf669a150eec2b63bce5eef620c8986982ba9c4c6f9a03285d0a7cd872411118db1ffc01136dc46539859a9994d9e97596d405b11f235f68386", @ANYRES32=r2, @ANYBLOB="0800020000000000"], 0x20}}, 0x0) 15:25:10 executing program 2: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18, 0xfffffffffffffffe}, 0x18) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000280)=ANY=[], 0xff01) connect$x25(r4, &(0x7f0000000040)={0x9, @remote={[], 0x0}}, 0x12) 15:25:11 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0xd, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "2c0022ebffff0400"}}}}}}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x0, 0x10, 0x70bd25, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0xd332}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0xc080}, 0x44044080) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f00000001c0)={0x3, &(0x7f0000000180)=[{0x0, 0x8}, {0xfff9, 0x3}, {0x1, 0x4}]}) 15:25:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r1, 0x8980, 0x0) getsockname(r1, &(0x7f0000000100)=@x25={0x9, @remote}, &(0x7f0000000180)=0x80) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\v\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008060000004ef4cb0e6cdae29f2063d6d00ff074ab950002"], 0x38}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) [ 476.308591][T10041] IPVS: ftp: loaded support on port[0] = 21 15:25:11 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="080004403093"], 0x70}}, 0x0) lookup_dcookie(0x2, &(0x7f00000002c0)=""/4096, 0x1000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ca]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000180)=0x4) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f0000000000)) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x8000, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:25:11 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0xd, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "2c0022ebffff0400"}}}}}}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x0, 0x10, 0x70bd25, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0xd332}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0xc080}, 0x44044080) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f00000001c0)={0x3, &(0x7f0000000180)=[{0x0, 0x8}, {0xfff9, 0x3}, {0x1, 0x4}]}) 15:25:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r1, 0x8980, 0x0) getsockname(r1, &(0x7f0000000100)=@x25={0x9, @remote}, &(0x7f0000000180)=0x80) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\v\r\x00'/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008060000004ef4cb0e6cdae29f2063d6d00ff074ab950002"], 0x38}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) [ 477.413139][T10041] chnl_net:caif_netlink_parms(): no params data found [ 477.672347][T10247] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 478.185963][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 478.433586][T10041] bridge0: port 1(bridge_slave_0) entered blocking state [ 478.441748][T10041] bridge0: port 1(bridge_slave_0) entered disabled state [ 478.451780][T10041] device bridge_slave_0 entered promiscuous mode [ 478.474111][T10041] bridge0: port 2(bridge_slave_1) entered blocking state [ 478.481393][T10041] bridge0: port 2(bridge_slave_1) entered disabled state [ 478.491456][T10041] device bridge_slave_1 entered promiscuous mode [ 478.560356][T10041] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 478.587227][T10041] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 478.659801][T10041] team0: Port device team_slave_0 added [ 478.676561][T10041] team0: Port device team_slave_1 added [ 478.744988][T10041] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 478.752116][T10041] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 478.778450][T10041] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 478.807449][T10041] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 478.815349][T10041] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 478.841737][T10041] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 478.939807][T10041] device hsr_slave_0 entered promiscuous mode [ 478.975501][T10041] device hsr_slave_1 entered promiscuous mode [ 478.987506][T10041] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 478.995234][T10041] Cannot create hsr debugfs directory [ 479.581265][T10041] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 479.624394][T10041] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 479.687795][T10041] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 479.757243][T10041] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 480.255292][ T9328] Bluetooth: hci3: command 0x041b tx timeout [ 480.419761][T10041] 8021q: adding VLAN 0 to HW filter on device bond0 [ 480.465498][ T9328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 480.474862][ T9328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 480.499249][T10041] 8021q: adding VLAN 0 to HW filter on device team0 [ 480.533180][ T9328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 480.543599][ T9328] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 480.553244][ T9328] bridge0: port 1(bridge_slave_0) entered blocking state [ 480.560558][ T9328] bridge0: port 1(bridge_slave_0) entered forwarding state [ 480.618477][ T9328] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 480.628147][ T9328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 480.638463][ T9328] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 480.648095][ T9328] bridge0: port 2(bridge_slave_1) entered blocking state [ 480.655437][ T9328] bridge0: port 2(bridge_slave_1) entered forwarding state [ 480.664727][ T9328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 480.675933][ T9328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 480.748950][T10041] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 480.759936][T10041] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 480.783104][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 480.794259][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 480.804770][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 480.815663][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 480.826294][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 480.836108][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 480.846744][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 480.856546][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 480.935071][T10041] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 480.995027][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 481.005346][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 481.014870][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 481.022603][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 481.171115][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 481.183288][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 481.453405][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 481.464345][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 481.557051][T10041] device veth0_vlan entered promiscuous mode [ 481.576757][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 481.588169][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 481.719681][T10041] device veth1_vlan entered promiscuous mode [ 482.091503][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 482.104102][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 482.186796][T10041] device veth0_macvtap entered promiscuous mode [ 482.268567][T10041] device veth1_macvtap entered promiscuous mode [ 482.337793][ T8500] Bluetooth: hci3: command 0x040f tx timeout [ 482.457943][T10041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 482.468861][T10041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.479011][T10041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 482.489952][T10041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.500030][T10041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 482.511003][T10041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.525423][T10041] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 482.535439][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 482.545474][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 482.555287][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 482.565840][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 482.695038][T10041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 482.705809][T10041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.717129][T10041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 482.727948][T10041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.737982][T10041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 482.748644][T10041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.763047][T10041] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 482.771274][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 482.781524][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 482.969495][T10041] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 482.979777][T10041] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 482.988882][T10041] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 482.998270][T10041] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 483.529459][ T8316] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 483.537609][ T8316] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 483.545653][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 483.769182][ T8504] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 483.777385][ T8504] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 483.785395][ T8884] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:25:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x9}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 15:25:19 executing program 2: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xff01) ioctl$RTC_PIE_ON(r1, 0x7005) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$BTRFS_IOC_SYNC(r2, 0x9408, 0x0) 15:25:19 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0, 0x1) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000340)=@usbdevfs_connect) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_BULK(r1, 0xc0185502, &(0x7f00000001c0)={{{0x3, 0x1}}, 0x5c, 0x7fffffff, &(0x7f0000000380)="918194364249f279224dbaf379d372f261f5c41f32e0d18ba2e3fad01f24be80c9da353a17939632efefd78ffe4f635c93ad9d07007afffc84dcfd3b88345af05a513e04d2afc517c563cc92a9648ca9b6f06bcfebc9e4cb3e8e288d"}) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000540)={0x3, 0x5}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) 15:25:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r1, 0x8980, 0x0) getsockname(r1, &(0x7f0000000100)=@x25={0x9, @remote}, &(0x7f0000000180)=0x80) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\v\r\x00'/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008060000004ef4cb0e6cdae29f2063d6d00ff074ab950002"], 0x38}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) [ 484.416848][ T9328] Bluetooth: hci3: command 0x0419 tx timeout [ 484.681991][T10424] IPVS: ftp: loaded support on port[0] = 21 [ 484.744506][T10421] hub 9-0:1.0: USB hub found [ 484.974280][T10421] hub 9-0:1.0: 8 ports detected [ 485.106632][T10456] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 485.295928][T10424] IPVS: ftp: loaded support on port[0] = 21 15:25:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r1, 0x8980, 0x0) getsockname(r1, &(0x7f0000000100)=@x25={0x9, @remote}, &(0x7f0000000180)=0x80) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\v\r\x00'/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008060000004ef4cb0e6cdae29f2063d6d00ff074ab950002"], 0x38}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) 15:25:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r1, 0x8980, 0x0) getsockname(r1, &(0x7f0000000100)=@x25={0x9, @remote}, &(0x7f0000000180)=0x80) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\v\r\x00'/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008060000004ef4cb0e6cdae29f2063d6d00ff074ab950002"], 0x38}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) 15:25:20 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0, 0x1) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000340)=@usbdevfs_connect) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_BULK(r1, 0xc0185502, &(0x7f00000001c0)={{{0x3, 0x1}}, 0x5c, 0x7fffffff, &(0x7f0000000380)="918194364249f279224dbaf379d372f261f5c41f32e0d18ba2e3fad01f24be80c9da353a17939632efefd78ffe4f635c93ad9d07007afffc84dcfd3b88345af05a513e04d2afc517c563cc92a9648ca9b6f06bcfebc9e4cb3e8e288d"}) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000540)={0x3, 0x5}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) [ 486.104753][T10518] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 486.115457][T10521] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 15:25:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="5000000010000b0774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00ee8005000700010000000a00054043"], 0x50}}, 0x0) r1 = openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000080)=0x4) 15:25:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r1, 0x8980, 0x0) getsockname(r1, &(0x7f0000000100)=@x25={0x9, @remote}, &(0x7f0000000180)=0x80) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\v\r\x00'/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008060000004ef4cb0e6cdae29f2063d6d00ff074ab950002"], 0x38}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) 15:25:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r1, 0x8980, 0x0) getsockname(r1, &(0x7f0000000100)=@x25={0x9, @remote}, &(0x7f0000000180)=0x80) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\v\r\x00'/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008060000004ef4cb0e6cdae29f2063d6d00ff074ab950002"], 0x38}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) 15:25:21 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000007c0)=0xc) syz_mount_image$jfs(&(0x7f00000002c0)='jfs\x00', &(0x7f0000000000)='./bus\x00', 0xfffffffc, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000040)={[{@umask={'umask', 0x3d, 0x2}}]}) [ 487.191188][T10595] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 487.199604][T10595] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 487.221661][T10595] device netdevsim0 entered promiscuous mode [ 487.228205][T10595] device macsec1 entered promiscuous mode [ 487.571556][T10605] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 15:25:22 executing program 2: write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7b, 0x1}, 0x7) 15:25:22 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$incfs_metadata(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='user.incfs.metadata\x00', &(0x7f0000000180)="db538fe6f80f90372cdc63bae109df4e0f65f296155583d46c56697bead849b6f528e2b31993e0eb1c2999e93ea129b1a50b89489f1deebba73e9f3bac9ea03274ca2e", 0x43, 0x3) clock_settime(0x3, &(0x7f0000000200)) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) 15:25:22 executing program 1: syz_usb_connect(0x0, 0x50, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe3, 0x28, 0x3e, 0x8, 0x9c0, 0x201, 0xbdfb, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x3e, 0x1, 0x0, 0x1, 0x0, 0x0, [{{0x9, 0x4, 0x3e, 0x0, 0x1, 0x98, 0xb4, 0xd1, 0x0, [], [{{0x9, 0x5, 0xb, 0x2, 0x40, 0x0, 0x0, 0x0, [@generic={0x23, 0x22, "4256692ef0a23cc360e9e76eea04a48aa9a1349c455e113765ba53411cc9de3af3"}]}}]}}]}}]}}, 0x0) 15:25:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r1, 0x8980, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\v\r\x00'/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008060000004ef4cb0e6cdae29f2063d6d00ff074ab950002"], 0x38}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) 15:25:23 executing program 2: r0 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0xb4, r0, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0x74, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfffd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa204}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa815}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x20d6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9b14}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1d6e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1225fea7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x87f9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa601}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5afe}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5507}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x69deb81}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x20, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x19f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5b}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}]}, 0xb4}}, 0x2004c085) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), 0xffffffffffffffff, r1}}, 0x18) preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x7ffff000}], 0x1, 0xf0ff7f, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) [ 488.663221][T10658] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 488.754151][ T8500] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 489.005261][ T8500] usb 2-1: Using ep0 maxpacket: 8 [ 489.134849][ T8500] usb 2-1: config 0 has an invalid interface number: 62 but max is 0 [ 489.143608][ T8500] usb 2-1: config 0 has no interface number 0 [ 489.150122][ T8500] usb 2-1: config 0 interface 62 altsetting 0 bulk endpoint 0xB has invalid maxpacket 64 [ 489.161459][ T8500] usb 2-1: New USB device found, idVendor=09c0, idProduct=0201, bcdDevice=bd.fb [ 489.170960][ T8500] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:25:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8980, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\v\r\x00'/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008060000004ef4cb0e6cdae29f2063d6d00ff074ab950002"], 0x38}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) 15:25:24 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$incfs_metadata(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='user.incfs.metadata\x00', &(0x7f0000000180)="db538fe6f80f90372cdc63bae109df4e0f65f296155583d46c56697bead849b6f528e2b31993e0eb1c2999e93ea129b1a50b89489f1deebba73e9f3bac9ea03274ca2e", 0x43, 0x3) clock_settime(0x3, &(0x7f0000000200)) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) [ 489.482723][ T8500] usb 2-1: config 0 descriptor?? [ 489.505720][T10652] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 489.808571][ T8500] usb 2-1: string descriptor 0 read error: -71 [ 489.821441][ T8500] dvb-usb: found a 'Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver' in warm state. [ 489.946316][ T8500] gp8psk: usb in 128 operation failed. [ 489.951972][ T8500] ===================================================== [ 489.958947][ T8500] BUG: KMSAN: uninit-value in gp8psk_power_ctrl+0x4dc/0x1740 [ 489.966336][ T8500] CPU: 0 PID: 8500 Comm: kworker/0:3 Not tainted 5.10.0-rc4-syzkaller #0 [ 489.974770][ T8500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 489.984946][ T8500] Workqueue: usb_hub_wq hub_event [ 489.989980][ T8500] Call Trace: [ 489.993286][ T8500] dump_stack+0x21c/0x280 [ 489.997634][ T8500] kmsan_report+0xf7/0x1e0 [ 490.002063][ T8500] __msan_warning+0x5f/0xa0 [ 490.006586][ T8500] gp8psk_power_ctrl+0x4dc/0x1740 [ 490.011626][ T8500] ? __kmalloc+0x37f/0x530 [ 490.016058][ T8500] ? gp8psk_frontend_attach+0x350/0x350 [ 490.021621][ T8500] dvb_usb_device_init+0x16ea/0x3350 [ 490.026934][ T8500] gp8psk_usb_probe+0xa2/0x1a0 [ 490.031710][ T8500] ? vp702x_fe_refresh_state+0x570/0x570 [ 490.037384][ T8500] usb_probe_interface+0xfcc/0x1520 [ 490.042612][ T8500] ? usb_register_driver+0x900/0x900 [ 490.048006][ T8500] really_probe+0xebd/0x2420 [ 490.052619][ T8500] driver_probe_device+0x293/0x390 [ 490.057747][ T8500] __device_attach_driver+0x63f/0x830 [ 490.063141][ T8500] bus_for_each_drv+0x2ca/0x3f0 [ 490.063839][T10707] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 490.068015][ T8500] ? state_synced_show+0x130/0x130 [ 490.068037][ T8500] __device_attach+0x538/0x860 [ 490.068059][ T8500] device_initial_probe+0x4a/0x60 [ 490.068083][ T8500] bus_probe_device+0x177/0x3d0 [ 490.068106][ T8500] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 490.068126][ T8500] device_add+0x399e/0x3f20 [ 490.068157][ T8500] usb_set_configuration+0x39cf/0x4010 [ 490.068183][ T8500] ? usb_set_configuration+0xa61/0x4010 [ 490.068203][ T8500] ? kmsan_get_shadow_origin_ptr+0x50/0xb0 [ 490.068234][ T8500] usb_generic_driver_probe+0x138/0x300 [ 490.068257][ T8500] ? usb_choose_configuration+0xf00/0xf00 [ 490.068278][ T8500] usb_probe_device+0x317/0x570 [ 490.068302][ T8500] ? usb_register_device_driver+0x590/0x590 [ 490.068318][ T8500] really_probe+0xebd/0x2420 [ 490.068342][ T8500] driver_probe_device+0x293/0x390 [ 490.068364][ T8500] __device_attach_driver+0x63f/0x830 [ 490.068396][ T8500] bus_for_each_drv+0x2ca/0x3f0 [ 490.068416][ T8500] ? state_synced_show+0x130/0x130 [ 490.068435][ T8500] __device_attach+0x538/0x860 [ 490.068458][ T8500] device_initial_probe+0x4a/0x60 [ 490.068481][ T8500] bus_probe_device+0x177/0x3d0 [ 490.068502][ T8500] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 490.068523][ T8500] device_add+0x399e/0x3f20 [ 490.068549][ T8500] usb_new_device+0x1bd6/0x2a30 [ 490.068574][ T8500] hub_event+0x5bc9/0x8890 [ 490.068607][ T8500] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 490.068624][ T8500] ? kmsan_get_metadata+0x116/0x180 [ 490.068643][ T8500] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 490.068660][ T8500] ? led_work+0x780/0x780 [ 490.068679][ T8500] process_one_work+0x121c/0x1fc0 [ 490.068703][ T8500] worker_thread+0x10cc/0x2740 [ 490.068722][ T8500] ? kmsan_get_metadata+0x116/0x180 [ 490.068744][ T8500] kthread+0x51c/0x560 [ 490.068763][ T8500] ? process_one_work+0x1fc0/0x1fc0 [ 490.068780][ T8500] ? kthread_blkcg+0x110/0x110 [ 490.068800][ T8500] ret_from_fork+0x1f/0x30 [ 490.068810][ T8500] [ 490.068818][ T8500] Local variable ----status@gp8psk_power_ctrl created at: [ 490.068836][ T8500] gp8psk_power_ctrl+0x62/0x1740 [ 490.068850][ T8500] gp8psk_power_ctrl+0x62/0x1740 [ 490.068856][ T8500] ===================================================== [ 490.068863][ T8500] Disabling lock debugging due to kernel taint [ 490.068874][ T8500] Kernel panic - not syncing: panic_on_warn set ... [ 490.068895][ T8500] CPU: 0 PID: 8500 Comm: kworker/0:3 Tainted: G B 5.10.0-rc4-syzkaller #0 [ 490.068963][ T8500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 490.320674][ T8500] Workqueue: usb_hub_wq hub_event [ 490.325706][ T8500] Call Trace: [ 490.329018][ T8500] dump_stack+0x21c/0x280 [ 490.333352][ T8500] panic+0x4c8/0xea7 [ 490.337274][ T8500] ? add_taint+0x17c/0x210 [ 490.341711][ T8500] kmsan_report+0x1da/0x1e0 [ 490.346395][ T8500] __msan_warning+0x5f/0xa0 [ 490.350994][ T8500] gp8psk_power_ctrl+0x4dc/0x1740 [ 490.356020][ T8500] ? __kmalloc+0x37f/0x530 [ 490.360440][ T8500] ? gp8psk_frontend_attach+0x350/0x350 [ 490.365993][ T8500] dvb_usb_device_init+0x16ea/0x3350 [ 490.371289][ T8500] gp8psk_usb_probe+0xa2/0x1a0 [ 490.376053][ T8500] ? vp702x_fe_refresh_state+0x570/0x570 [ 490.381692][ T8500] usb_probe_interface+0xfcc/0x1520 [ 490.386914][ T8500] ? usb_register_driver+0x900/0x900 [ 490.392204][ T8500] really_probe+0xebd/0x2420 [ 490.396803][ T8500] driver_probe_device+0x293/0x390 [ 490.401928][ T8500] __device_attach_driver+0x63f/0x830 [ 490.407308][ T8500] bus_for_each_drv+0x2ca/0x3f0 [ 490.412168][ T8500] ? state_synced_show+0x130/0x130 [ 490.417281][ T8500] __device_attach+0x538/0x860 [ 490.422049][ T8500] device_initial_probe+0x4a/0x60 [ 490.427092][ T8500] bus_probe_device+0x177/0x3d0 [ 490.431962][ T8500] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 490.437770][ T8500] device_add+0x399e/0x3f20 [ 490.442291][ T8500] usb_set_configuration+0x39cf/0x4010 [ 490.447769][ T8500] ? usb_set_configuration+0xa61/0x4010 [ 490.453316][ T8500] ? kmsan_get_shadow_origin_ptr+0x50/0xb0 [ 490.459145][ T8500] usb_generic_driver_probe+0x138/0x300 [ 490.464698][ T8500] ? usb_choose_configuration+0xf00/0xf00 [ 490.470420][ T8500] usb_probe_device+0x317/0x570 [ 490.475276][ T8500] ? usb_register_device_driver+0x590/0x590 [ 490.481191][ T8500] really_probe+0xebd/0x2420 [ 490.485785][ T8500] driver_probe_device+0x293/0x390 [ 490.490898][ T8500] __device_attach_driver+0x63f/0x830 [ 490.496282][ T8500] bus_for_each_drv+0x2ca/0x3f0 [ 490.501160][ T8500] ? state_synced_show+0x130/0x130 [ 490.506273][ T8500] __device_attach+0x538/0x860 [ 490.511046][ T8500] device_initial_probe+0x4a/0x60 [ 490.516080][ T8500] bus_probe_device+0x177/0x3d0 [ 490.520938][ T8500] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 490.526763][ T8500] device_add+0x399e/0x3f20 [ 490.531281][ T8500] usb_new_device+0x1bd6/0x2a30 [ 490.536138][ T8500] hub_event+0x5bc9/0x8890 [ 490.540573][ T8500] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 490.546639][ T8500] ? kmsan_get_metadata+0x116/0x180 [ 490.551840][ T8500] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 490.557648][ T8500] ? led_work+0x780/0x780 [ 490.561981][ T8500] process_one_work+0x121c/0x1fc0 [ 490.567041][ T8500] worker_thread+0x10cc/0x2740 [ 490.571804][ T8500] ? kmsan_get_metadata+0x116/0x180 [ 490.577006][ T8500] kthread+0x51c/0x560 [ 490.581082][ T8500] ? process_one_work+0x1fc0/0x1fc0 [ 490.586293][ T8500] ? kthread_blkcg+0x110/0x110 [ 490.591054][ T8500] ret_from_fork+0x1f/0x30 [ 490.595883][ T8500] Kernel Offset: disabled [ 490.600207][ T8500] Rebooting in 86400 seconds..